Ransomware Is The Number One Threat

Over one-third of organisations worldwide have experienced a ransomware attack or breach that blocked access to systems or data in the previous 12 months and currently the number of ransomware attacks and average ransom demands are significantly increasing and these attacks are the primary threat to most organisations.

Ransomware continues to be the number one threat to most organisations with serious effects on financial stability and major reputational damage at stake. 

A new report from Secureworks examines some of the most damaging cyber attacks and gives a comprehensive view of the threat landscape across the security industry to date. “The past year has seen headlines dominated by stories of cyber attacks: Russian supply chain attacks, Chinese espionage groups compromising tens of thousands of Microsoft Exchange servers, and widespread and brazen ransomware attacks by Russia-based cyber criminals”, the report says.

Ransomware incidents have soared over the past two years globally as criminal gangs operating from countries such as Russia and other former Soviet states, which turn a blind eye to their activities, generate tens of millions of dollars by extorting money from companies. Russia denies protecting cyber criminals and has said in the past that hackers exist everywhere. But western experts say most hacker gangs are based in the country, and are allowed to operate on the condition that they focus their efforts on targets abroad.

The menace of Ransomware-as-a-service (RaaS) affiliate models makes it easy for threat actors to scale their operations and target any industry or business regardless of size. In fact, these attacks can devastate even the largest global conglomerates. Indeed, ransomware gangs are becoming more and more aggressive in their pursuit of payments. Many of these groups have begun stealing sensitive documents and data. They often threaten to leak stolen files and data if victims don’t pay the ransom demanded. 

Organisations face hard work to solidify their defenses as criminal adversaries constantly innovate to circumvent them. There has been an 8% rise in ransomware threats and the average ransom sum requested in business email attacks in the first half of 2021 stands at  $85,000.

Ransomware presently accounts for over half of the incidents reported by Secureworks. It is the number-one threat that their  customers face. “No security program is complete without regular adversary testing to bring to light any immediate gaps in your security controls while allowing you to test your incident response preparedness,” says the Report. 

Criminal hackers carrying out ransomware attacks now represent a bigger risk to UK national security than online espionage by hostile states, Britain’s cyber defence chief has warned. Lindy Cameron, chief executive of the National Cyber Security Centre, a branch of GCHQ, urged British organisations to wake up to the threat from ransomware hackers, in a recent speech.

IDC:      Secureworks:    Guardian:      Infosecurity Magazine:        Financial Times:       Security Boulevard

You Might Also Read: 

Cyber Insurance - Making The Ransomware Crisis Worse:

 

« Inventive Ransomware Group Focused On Healthcare Data
Leaked Facebook Documents Reveal Discriminatory Practices »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Hyper Recruitment Solutions

Hyper Recruitment Solutions

Hyper Recruitment Solutions is a specialist and highly compliant recruitment consultancy dedicated to the Science and Technology sectors.

CERT.AZ

CERT.AZ

The national Cyber Security Center of the Republic of Azerbaijan.

MetricStream

MetricStream

MetricStream provide integrated GRC solutions across business, IT, and security functions.

Assuria

Assuria

Assuria Cyber Security solutions provide protective monitoring of systems and user activity across the whole IT infrastructure.

techUK

techUK

techUK represents companies operating in the tech sector in the UK. Focus areas cover all aspects of ICT including cyber security.

Galois

Galois

Galois specializes in the research and development of new technologies that solve the most difficult problems in computer science.

Terranova Security

Terranova Security

Terranova is dedicated to providing information security awareness programs customized to your internal policies and procedures.

SecureAppbox

SecureAppbox

SecureAppbox provide solutions that protects the communication of sensitive data as well as advice on data security and compliance with GDPR.

Kentik

Kentik

Kentik - one platform for Network Visibility, Performance, and Security.

QuoLab

QuoLab

QuoLab empowers security professionals to analyze, investigate and respond to threats within an integrated ecosystem.

MillenniumIT ESP (MIT ESP)

MillenniumIT ESP (MIT ESP)

MillenniumIT ESP provides solutions and services around Core Infrastructure, Cloud, Cyber Security, Enterprise Applications, Intelligent Automation and Data, Smart Buildings, and Managed Services.

Valency Networks

Valency Networks

Valency Networks provide cutting edge results in the areas of Vulnerability Assessment and Penetration Testing services for webapps, cloud apps, mobile apps and IT networks.

Celcom

Celcom

Celcom is the oldest mobile telecommunications provider in Malaysia, providing solutions and services to consumers and businesses.

Pathlock

Pathlock

Pathlock (formerly Greenlight) help enterprises and organizations automate the enforcement of any process, access, or IT general control, for any business application.

SignalFire

SignalFire

SignalFire invest across both enterprise and consumer sectors at the seed and early growth stages.

Stack Identity

Stack Identity

Stack Identity protects access to cloud data by prioritizing identity and access vulnerabilities via a live data attack map.